Analysis

  • max time kernel
    117s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2023 23:15

General

  • Target

    06718ccfd979264c292c63d5803b57a1.exe

  • Size

    260KB

  • MD5

    06718ccfd979264c292c63d5803b57a1

  • SHA1

    7a80a437a3adbd657183613900716f273a6e045d

  • SHA256

    3c974b9f0a714df2773f11095f9d1c348c3db7676671346baf6e328d7b42bd1a

  • SHA512

    df855b796a569f96c334b1a0b9e4479cfa13779545853fd121777917fc23c029ebfde35639042d12bb96fec0ef383b04ca866d83bbbcf950c74cb62b15cb6a47

  • SSDEEP

    3072:NWnpVFrrYIEX6Py1BikhWdwk8tXhMGLcFyeG9ColCw4to6uAg0FujVhOUwApdux+:NUVZI+6iUnJCGLcU8olNAOO+pl

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://81.19.131.34/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

77.105.132.87:6731

Extracted

Family

redline

Botnet

@oleh_ps

C2

176.123.7.190:32927

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06718ccfd979264c292c63d5803b57a1.exe
    "C:\Users\Admin\AppData\Local\Temp\06718ccfd979264c292c63d5803b57a1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1212
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:1200
  • C:\Users\Admin\AppData\Local\Temp\9E81.exe
    C:\Users\Admin\AppData\Local\Temp\9E81.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 536
      2⤵
      • Program crash
      PID:2836
  • C:\Users\Admin\AppData\Local\Temp\9686.exe
    C:\Users\Admin\AppData\Local\Temp\9686.exe
    1⤵
    • Executes dropped EXE
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"
      2⤵
        PID:2244
        • C:\Users\Admin\AppData\Local\Temp\Broom.exe
          C:\Users\Admin\AppData\Local\Temp\Broom.exe
          3⤵
            PID:1304
        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
          2⤵
            PID:2548
            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
              "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
              3⤵
                PID:2136
            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
              "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
              2⤵
                PID:1476
                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                  "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                  3⤵
                    PID:1696
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                      4⤵
                        PID:1192
                      • C:\Windows\rss\csrss.exe
                        C:\Windows\rss\csrss.exe
                        4⤵
                          PID:1788
                          • C:\Windows\system32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            5⤵
                              PID:2904
                            • C:\Windows\system32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              5⤵
                              • Creates scheduled task(s)
                              PID:2908
                            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                              5⤵
                                PID:3056
                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                5⤵
                                  PID:436
                          • C:\Users\Admin\AppData\Local\Temp\tuc3.exe
                            "C:\Users\Admin\AppData\Local\Temp\tuc3.exe"
                            2⤵
                              PID:1584
                              • C:\Users\Admin\AppData\Local\Temp\is-3A3PM.tmp\tuc3.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-3A3PM.tmp\tuc3.tmp" /SL5="$201EA,8423542,54272,C:\Users\Admin\AppData\Local\Temp\tuc3.exe"
                                3⤵
                                  PID:3024
                              • C:\Users\Admin\AppData\Local\Temp\latestX.exe
                                "C:\Users\Admin\AppData\Local\Temp\latestX.exe"
                                2⤵
                                  PID:2656
                              • C:\Users\Admin\AppData\Local\Temp\9D4B.exe
                                C:\Users\Admin\AppData\Local\Temp\9D4B.exe
                                1⤵
                                  PID:2804
                                • C:\Users\Admin\AppData\Local\Temp\AA46.exe
                                  C:\Users\Admin\AppData\Local\Temp\AA46.exe
                                  1⤵
                                    PID:1716
                                  • C:\Windows\system32\makecab.exe
                                    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231210231652.log C:\Windows\Logs\CBS\CbsPersist_20231210231652.cab
                                    1⤵
                                      PID:1564
                                    • C:\Users\Admin\AppData\Local\Temp\EFA0.exe
                                      C:\Users\Admin\AppData\Local\Temp\EFA0.exe
                                      1⤵
                                        PID:2052
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                        1⤵
                                          PID:1720
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\A33.bat" "
                                          1⤵
                                            PID:2112
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\DEC.bat" "
                                            1⤵
                                              PID:2072
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                2⤵
                                                  PID:1548
                                              • C:\Users\Admin\AppData\Local\Temp\F44.exe
                                                C:\Users\Admin\AppData\Local\Temp\F44.exe
                                                1⤵
                                                  PID:2340

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  65KB

                                                  MD5

                                                  ac05d27423a85adc1622c714f2cb6184

                                                  SHA1

                                                  b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                  SHA256

                                                  c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                  SHA512

                                                  6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  3.2MB

                                                  MD5

                                                  e4d65ebb7342883ec12e2219cdeaeffe

                                                  SHA1

                                                  9cc4b06f7d236ba762d03dff5102bc904e9fa07f

                                                  SHA256

                                                  9aac8b00ace201615e6435210d55cf63c3a28c52222947f5813682dbe31f61b3

                                                  SHA512

                                                  b76dd14f9c675be19c2472fdb2ac5ba2d32cb254b0bf69702773dd39cbc54163474adecfcc6aaf0a6c6254d3c7d4d46925066d8779d04a588c156236ac5a1023

                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  3.3MB

                                                  MD5

                                                  3e29f0843eda39493aa4331145d8f1c9

                                                  SHA1

                                                  1955388b41cd7777b0e80440db349a244ce32efc

                                                  SHA256

                                                  f6923411d3eca1f53344f4ddf6d7034d342b6a448e72b2717869eeb90494ce70

                                                  SHA512

                                                  879688a58e8777e36e9c3f3df2a0b40b50205cacc27921c34c07c80f462f47035d755bb2be6fc71ff87323d58d597704063ab2a5b6b7bacb87619727abf2ec00

                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  2.7MB

                                                  MD5

                                                  10db2db68e349e07bae63b775af3c648

                                                  SHA1

                                                  ba75aed0f837ebb1c7d7eb1684085e686783bbdd

                                                  SHA256

                                                  cf0c206614493833966ae05209ee7bad6095d0ce4803ad15c951aa4ab9ac25f6

                                                  SHA512

                                                  fc0a9ef9577fc677743e2b70467edfddbe282911689cf3307567d82d84b99ce1ce1420a4072cf765aa6efa0c9b50097e48a5d292351073d402632c02ccdcaab2

                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  3.6MB

                                                  MD5

                                                  07b7c1fd59003b87dff5e95e1115c952

                                                  SHA1

                                                  65250c7751d8720c93f003394bd295828ee9c0a4

                                                  SHA256

                                                  75487648caa6213d885c93d8720a65d725261e4018763cf772e13d7e1f4db868

                                                  SHA512

                                                  5effddf915f6e47e12c9d114fb19dd4ee07cc8fb1eba6f974c08cc5895938df8458e5e2f40dae63b9106ec0ff74b446eb732ee00fd2cf6731df7c1fd05a95296

                                                • C:\Users\Admin\AppData\Local\Temp\9686.exe

                                                  Filesize

                                                  2.4MB

                                                  MD5

                                                  236e2b959f4dce634d25c58e734c0cb3

                                                  SHA1

                                                  e5fb0004e4dd64dd95b6ce526e92364e4b8a9086

                                                  SHA256

                                                  4651d7468b5d897d1b6df233689ce14446f5399a54f48da3b2044315fb81d0c0

                                                  SHA512

                                                  1cfebfc67abf1938384d38132d198290322bac0a9decd4d77dda915b0712bacfc72c26719a4486cbdcf26672ad267f45d31fb87e4f22ac321a1b40e84d82ffdc

                                                • C:\Users\Admin\AppData\Local\Temp\9686.exe

                                                  Filesize

                                                  3.5MB

                                                  MD5

                                                  a18fe76530f5b41052dade45837eae0d

                                                  SHA1

                                                  6384fa39a1b0297c0768627e05e921a297724373

                                                  SHA256

                                                  e8549a17b6598c296c7566b358143ffc230d5fa58d0e20e9911dc194cb1593b0

                                                  SHA512

                                                  faca42cd084e5e45203ee7dfa116b1b5f6be111b3a9148b64b0b935950a7034a8a679f454d05e5c50411b53011e2721b3757f539174789910b5a6e799bce297e

                                                • C:\Users\Admin\AppData\Local\Temp\9D4B.exe

                                                  Filesize

                                                  279KB

                                                  MD5

                                                  0de1d0372e15bbfeded7fb418e8c00ae

                                                  SHA1

                                                  6d0dc8617e5bcdd48dd5b45d8f40b97e4bbce0a1

                                                  SHA256

                                                  98df5d41ea0e8ba3846de781c30543be8777d1bd11241bc76bc903a4be81c502

                                                  SHA512

                                                  7b3f2d2cc3fce6707be938053fd94a8a5edb48f7dad787847bd362329b6f07657fd7f66ab1f5c5d78db12aa7a41717ea3c7cbe8a1706d2456d1c42e9b1fb4e67

                                                • C:\Users\Admin\AppData\Local\Temp\9E81.exe

                                                  Filesize

                                                  401KB

                                                  MD5

                                                  f88edad62a7789c2c5d8047133da5fa7

                                                  SHA1

                                                  41b1f056cdda764a1c7c402c6fa4f8ab2f3ce5f9

                                                  SHA256

                                                  eb2b1ce5574096b91eb9e0482117d2518ab188c0747a209dc77e88d30bb970dc

                                                  SHA512

                                                  e2d5b0ace5dfd3bd2321b2a42b7e7725071ca440389dc5ef12720a34727ae84c2907cd7befeae5d53568d9deaee8443f4cbda44b598cfc9b6316d9389be09a60

                                                • C:\Users\Admin\AppData\Local\Temp\A33.bat

                                                  Filesize

                                                  77B

                                                  MD5

                                                  55cc761bf3429324e5a0095cab002113

                                                  SHA1

                                                  2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                  SHA256

                                                  d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                  SHA512

                                                  33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                • C:\Users\Admin\AppData\Local\Temp\AA46.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  91d23595c11c7ee4424b6267aabf3600

                                                  SHA1

                                                  ef161bb8e90cebdf81f4e53dfccb50c1f90a9a02

                                                  SHA256

                                                  d58937d468f6ca92b12ee903a16a4908de340f64f894cf7f1c594cd15c0c7e47

                                                  SHA512

                                                  cb9ed75c14e7b093cabab66c22d412371c639ace31fbe976c71ffec6007bf85b3d7d3e591fe5612e2a035298398d32e1aa7dc0d753f93328ebc2ce8e44fb8d2b

                                                • C:\Users\Admin\AppData\Local\Temp\Broom.exe

                                                  Filesize

                                                  4.6MB

                                                  MD5

                                                  94cf6227bbb9d02660d5b57a88c19cfd

                                                  SHA1

                                                  58a8b84bdf5779675882dc09be4d64663d424fa6

                                                  SHA256

                                                  099354bf04e125c93204a0d9c05183cad8f9c0167d89aa333ec1effbeacfe498

                                                  SHA512

                                                  a0b8ae8b787465db5eb21727c1ea56f5443d667eb3328a64a8b3726d3aac1cf78d3154270870ab7f6695ead769b62a2797a297a8b5e4ad89e5b57101b178e3df

                                                • C:\Users\Admin\AppData\Local\Temp\CabEC64.tmp

                                                  Filesize

                                                  61KB

                                                  MD5

                                                  f3441b8572aae8801c04f3060b550443

                                                  SHA1

                                                  4ef0a35436125d6821831ef36c28ffaf196cda15

                                                  SHA256

                                                  6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                                                  SHA512

                                                  5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

                                                • C:\Users\Admin\AppData\Local\Temp\EFA0.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  cab30531f475f6a123e874aa7b295fce

                                                  SHA1

                                                  5a3d7dbc60544e1ce5e729144e90d3c2de57b5d3

                                                  SHA256

                                                  e1b75fccd83cf92a431d2a7565dbc814e0efdaa8e0903136a3d671991287fb81

                                                  SHA512

                                                  824375f85d9556010568409c13eeb6c74d773ac7f6e3f53a2a131def12779c989fdd15bbcdade4e7e0131d909a3dbb702bba44c802fc1421d57ddae47c78e12c

                                                • C:\Users\Admin\AppData\Local\Temp\EFA0.exe

                                                  Filesize

                                                  2.1MB

                                                  MD5

                                                  69cbcdc6aab3f7bc43425ab67252383b

                                                  SHA1

                                                  ac4ade911686a7548df30057bc4ba12313d0192f

                                                  SHA256

                                                  bb98650d704f639b250273e874069c852af8d5ab098f92cd299bc6b4b2fb9193

                                                  SHA512

                                                  c2ea98d86d9bc3618ba4d17e3ed2cb1493f2a216d68d3b296e516ad2138f71e9b23f05097e8ddfb482a0358fcb64bd22a7e9e1a549f6fc2f6f607d84448d8ac6

                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  92af3148352b767ac77cb624cd43a8e7

                                                  SHA1

                                                  3a15105ee00fc63573463ace3eb59e7492878143

                                                  SHA256

                                                  90a696a6fd6e26673468e71389eefe90280c1cfa3c6c89b5cc05f830fa3080d9

                                                  SHA512

                                                  97170a9eb74c7252cd50ff37da1db5f1f394935bb045adbed065905b9914f6409016f3453d32f3c8af8dafe9e55a6cbfcac36bbc7f139c4fa0517a4986bef455

                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                  Filesize

                                                  2.3MB

                                                  MD5

                                                  aa407bdc8044ab5be4d505a09320aec9

                                                  SHA1

                                                  5de689608ab19ed8b3168d3b35f84566d816eff3

                                                  SHA256

                                                  e5341ea727413773a9729b4c76cc742397e15846c786122909a0b6f98a32af66

                                                  SHA512

                                                  2b83a23bfdaa97ea2ea539e918aed70e8467b99a2c08e829bda1e5d0ed841272016a292554c8748f18fb8d16fa79f3d0a82f856db7954dc47495862b203b971a

                                                • C:\Users\Admin\AppData\Local\Temp\TarF235.tmp

                                                  Filesize

                                                  171KB

                                                  MD5

                                                  9c0c641c06238516f27941aa1166d427

                                                  SHA1

                                                  64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                  SHA256

                                                  4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                  SHA512

                                                  936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  13aaafe14eb60d6a718230e82c671d57

                                                  SHA1

                                                  e039dd924d12f264521b8e689426fb7ca95a0a7b

                                                  SHA256

                                                  f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

                                                  SHA512

                                                  ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

                                                • C:\Users\Admin\AppData\Local\Temp\latestX.exe

                                                  Filesize

                                                  4.8MB

                                                  MD5

                                                  57f1abe0f54b04b869803b0c3860af7c

                                                  SHA1

                                                  a85c9568e56c8b0ed30ae35dafebb7939f4f8b05

                                                  SHA256

                                                  460b79a0d0996ace1e61b83d17407499ca75308e4042c8584981be14065208f7

                                                  SHA512

                                                  abfa6de34bb999a797004046e7673e00cab600547c6d01492073cb1804ec66443e6c93ba5055d088fbd368b17632b8be45b722b67f3d323080014fee2f234036

                                                • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  ad130347ae4fcdccfa37176e030feb6c

                                                  SHA1

                                                  bb40df7435350ba4c577107368cfdafb38d5fbd1

                                                  SHA256

                                                  410b8db490d31c6d8ab90250eef9b3a7e4607e9bff37852187696721e1b4c9c3

                                                  SHA512

                                                  9c4206117b1c37b2149a5c5f6353e0f00ff0510c6ac59451e98bacb4c9173cea051d91c8c1d3a51f647f612d3a4fa7e82593f346d79dfccd0a6f1ea114bf955a

                                                • C:\Users\Admin\AppData\Local\Temp\tuc3.exe

                                                  Filesize

                                                  4.9MB

                                                  MD5

                                                  0ece0b5111844df74754b3dd3ba7db04

                                                  SHA1

                                                  f0f5ca9de6c7cdedeeeb37614a745e20df62d377

                                                  SHA256

                                                  f9de1dc731343addc3f57fd6a49a37ac80f070351695bef7375c2ee6b52fb4cc

                                                  SHA512

                                                  7fc23bf6e3fc5c9ace2a3edac1f514bfe8d36910982e17a293dcbb33930545b98c5fd5488d3649a65d48d84ba644eed822b05273874f5a6537cc29b9fab146a2

                                                • C:\Users\Admin\AppData\Local\Temp\tuc3.exe

                                                  Filesize

                                                  4.2MB

                                                  MD5

                                                  4e79b50775fd14efd4160578332dfd26

                                                  SHA1

                                                  dd0ab5de6c77636e2906f4330ee0a642eacb73f4

                                                  SHA256

                                                  e60595b7812991a7a4ebf4ea633ccc9e7a8996d42bca751eaad2c897f13b3bb4

                                                  SHA512

                                                  cc9e078e46ef0c079aa3eb49cffe37d11e34d8b6e0d0868d76c7da680bfaa4a69f01cb4ac348e41a16330e24a6fe9a7a32a9bdda21d00ad20804e6e47493bfe6

                                                • C:\Windows\rss\csrss.exe

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  6892b303d3eb35bf0f2246edc99e8f08

                                                  SHA1

                                                  f83f016360d7c9f1a4989268e1b89a2c232404f4

                                                  SHA256

                                                  f4217b51dc290cdeb8456a0426697e25edf13b34b44163ab94afaa016f2194b5

                                                  SHA512

                                                  c93634884af9e14adbcd2f5805b756146fb476626b5d5b2d57839031044d1f966ab652926101f5f3ac5ba11c352232f0f9aa04fe579b4278797fc51639fdb00f

                                                • C:\Windows\rss\csrss.exe

                                                  Filesize

                                                  2.2MB

                                                  MD5

                                                  58b3a8ca614cd59fc6e317a843b091fc

                                                  SHA1

                                                  74411b79f856a355399fbf7b79e6cd5396cabb9c

                                                  SHA256

                                                  09acfdcf6197dde8590c76bc5e37cd80600934249cc4b2bdbe1b67317f49d0f1

                                                  SHA512

                                                  615b08dd7d502a0ecd897b7030b40833deb3bcd14a186ab71ed541c0b1c93f67c9548326202b0f1aaab22d537210ed2c5dd15c38763fb5440e3ff8030fdcc294

                                                • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  4.2MB

                                                  MD5

                                                  f81be07058935d224ab3843bff94fec0

                                                  SHA1

                                                  1a7360901f8cb5017f7a41ca1a6984227b712b16

                                                  SHA256

                                                  8d4df79cf6bf1cb8285b7358a7c6d92c7f665065999934b24c1175311d99fb6c

                                                  SHA512

                                                  342b2c767af972819c57091e9d9d65578522fa48549b6c40aad6791b0c65e186b377e3f095458e8b5d873ffdadd73897252a13bead652bd74a09540d2c27c96e

                                                • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                  Filesize

                                                  4.0MB

                                                  MD5

                                                  b90f8af5c69ea98767b57442c6ef8013

                                                  SHA1

                                                  175be5362e1a42db8d48ce444bb8d7f802fc21ae

                                                  SHA256

                                                  9fa2fd47bb55fdcea65c75748067159681fdb368d30a5070fa5347c60426f25e

                                                  SHA512

                                                  9b46df15f478defe09e28ca1725a4a62cc6a142c39b57fce95e3e9a2effa3b99936ea3062c617d9414a945597a8d75865f229bb31bc66aea7c3d385edc6a8843

                                                • \Users\Admin\AppData\Local\Temp\Broom.exe

                                                  Filesize

                                                  4.7MB

                                                  MD5

                                                  163f152d42b8b363b67b373dea702d14

                                                  SHA1

                                                  3b714769fd6ef21bca653af80c98988790b843d4

                                                  SHA256

                                                  7834b1bea08a0def9d4e68cf1eaec233491d2964cd041c3c9ce941e67024c6f0

                                                  SHA512

                                                  c8c783304364c52b78de5d611ed66b2dbeca71a27d3d5ab7879b50be4404c36b844bb4076b173347b477b9a8b9f8aaae427002ede37d91e6cb8c1f59497b9427

                                                • \Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  c3f99b2f3b423ad90221142dd4ae270c

                                                  SHA1

                                                  750dabfef9f4b7207e221901dc6d2cfb76af53f4

                                                  SHA256

                                                  11cb1c8a515d6d0262200cd3bc8d7001eeb5087b5f231e0fc68911d4fb2b6e21

                                                  SHA512

                                                  760ff4e9af2c89f9aa8edec1e13b20f6c27357c99f14ac0a681ac65d6fb00d798d5ca6fa6d9fe784c60611345931c491e139b8ef815aa1c4962a15b9c0bbb39c

                                                • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                  Filesize

                                                  281KB

                                                  MD5

                                                  d98e33b66343e7c96158444127a117f6

                                                  SHA1

                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                  SHA256

                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                  SHA512

                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                • \Users\Admin\AppData\Local\Temp\dbghelp.dll

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  f0616fa8bc54ece07e3107057f74e4db

                                                  SHA1

                                                  b33995c4f9a004b7d806c4bb36040ee844781fca

                                                  SHA256

                                                  6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

                                                  SHA512

                                                  15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

                                                • \Users\Admin\AppData\Local\Temp\is-3A3PM.tmp\tuc3.tmp

                                                  Filesize

                                                  694KB

                                                  MD5

                                                  5525670a9e72d77b368a9aa4b8c814c1

                                                  SHA1

                                                  3fdad952ea00175f3a6e549b5dca4f568e394612

                                                  SHA256

                                                  1180706added2a7899f08f25a9f88ecff5d003ba8964f918d00779565e4a6978

                                                  SHA512

                                                  757249f7e67f82522a8e3079a22c5cf92111626446a32ad3ef876f23885f62d1bb5bf3238d564e23531d062fe18742568dfc00e33b049bb8eef05eb953ef981a

                                                • \Users\Admin\AppData\Local\Temp\is-CJ146.tmp\_isetup\_iscrypt.dll

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  a69559718ab506675e907fe49deb71e9

                                                  SHA1

                                                  bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                  SHA256

                                                  2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                  SHA512

                                                  e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                • \Users\Admin\AppData\Local\Temp\is-CJ146.tmp\_isetup\_isdecmp.dll

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  a813d18268affd4763dde940246dc7e5

                                                  SHA1

                                                  c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                  SHA256

                                                  e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                  SHA512

                                                  b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                • \Users\Admin\AppData\Local\Temp\is-CJ146.tmp\_isetup\_shfoldr.dll

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                  SHA1

                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                  SHA256

                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                  SHA512

                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                • \Users\Admin\AppData\Local\Temp\latestX.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  9770dcb1ba2878e84336b57187124279

                                                  SHA1

                                                  03a580f71a21190046b8c5afa883d6f9c8f4be7d

                                                  SHA256

                                                  fc7e2375b78e4b87f86fe192f309f21353d646be7a790cef8fed51f134555dc8

                                                  SHA512

                                                  dfeeb7ec72da9a4080acdd4615e1308656235d959c4f2d13f1b9ffe1ef1a535c66b45a958fbf18e1610304bafecbc841bda385a7439feb973339c466e3f87c57

                                                • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                  Filesize

                                                  2.3MB

                                                  MD5

                                                  fc9711191c39be3301d4355f3f6594dc

                                                  SHA1

                                                  b40296a8bddafad7bb70b9e49124088a2386b6e5

                                                  SHA256

                                                  a9d8d849fd2703aacf9154c7e4887e7dd66c196c6b6800316cf8ad85069e5247

                                                  SHA512

                                                  7331975d3e2c57700899a83eb2c355895a359192262a51b78000b1ab9e02ad01c152d8527f81a1afa9787f191867dc53f3c73795d54ed59f983924bcd7a2ad46

                                                • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  5fdcbbfbf9607bb8bcbb45c867e0d820

                                                  SHA1

                                                  ff0c172258cf1a063d2f3bea3c659c63bcd93ec2

                                                  SHA256

                                                  4667e38dbe4a293cab0934604c60af81063462c89bccc53c8abd8548e87b2550

                                                  SHA512

                                                  1da6ebf32f302be925daaf7912324393df57050346fd59b867a2edcaa25b2ded9c79d5bb5f77236850bc586321fce3c939a5429cbddca83fcef46fb7948d86d8

                                                • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                  Filesize

                                                  2.4MB

                                                  MD5

                                                  27688be28934543304beb0a0611a0a03

                                                  SHA1

                                                  849dc7a6d882f559bde2c9b71d8c1675cb3faa59

                                                  SHA256

                                                  f6af74249fb028681ed43be36304a91cb39965a51c0571a11143b145e8461463

                                                  SHA512

                                                  47282fe47dc34b47f0475f3fbe462cb4ba35cd0949df413f976232e3cb1d931e0cf42470ba6523782272e8df551092db1a42d2256aa50af3e40c589c0173cddd

                                                • \Users\Admin\AppData\Local\Temp\symsrv.dll

                                                  Filesize

                                                  163KB

                                                  MD5

                                                  5c399d34d8dc01741269ff1f1aca7554

                                                  SHA1

                                                  e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

                                                  SHA256

                                                  e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

                                                  SHA512

                                                  8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

                                                • \Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                  Filesize

                                                  291KB

                                                  MD5

                                                  cde750f39f58f1ec80ef41ce2f4f1db9

                                                  SHA1

                                                  942ea40349b0e5af7583fd34f4d913398a9c3b96

                                                  SHA256

                                                  0a434be25f55f27ce0adbdfb08efeac1da01125b3e9194a94669bc7e9c6fe094

                                                  SHA512

                                                  c181faacbef70f8a91606943470af50cfd443958c48601051371ff5d9bf66bb9ec794571b05a347a7f5776f06484dc007f535591d2f5e1c57e3c0ee04f3e9580

                                                • \Users\Admin\AppData\Local\Temp\tuc3.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  3ad16b85c350c0c7a6c67be9e15ff19b

                                                  SHA1

                                                  69eac7c242b06f82b5f60f014fa371f57129242e

                                                  SHA256

                                                  18c1801664501884138b24cf6cff62a1bd36d3387c09fbebfd5abddcace109bb

                                                  SHA512

                                                  bc2de7fc289ff0aaee743b3387134d0282ee221c42b908f4c02a98a91a452a08640120ed6b3f246d3ed38e94d11e9b3efb0c0aefc6d1a867229fbe1f8e0bd315

                                                • \Windows\rss\csrss.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  d230f33ed5ebcb2546ac7dfa48929cb1

                                                  SHA1

                                                  d57d170155beebbb435ef1e1401413fccd73a547

                                                  SHA256

                                                  fc0ca3da9f18e2a5c95485ec708266e10a610dfdc28a3e5a05223e6b6e78b716

                                                  SHA512

                                                  50e291ee1197a8871d68e384c57309ee174ab3cc6440a44e247f64e8c1692822bfe89dfdf6317e8d00adb3586c1033bbe36902d8fdc3606237fa431e2cbb5fe7

                                                • \Windows\rss\csrss.exe

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  20045a74f1f057c8334ff758d755a90f

                                                  SHA1

                                                  8f3ec94b065ee32628ea9dddc7a47178cf215b77

                                                  SHA256

                                                  6a5a283d186432ab369f0f18457fc4fdee9695b69acd0766e7ed96b0c79c62f3

                                                  SHA512

                                                  37dd1c592260482ecdaef9f1b659524044fd57c47f8138b3773b03bcf670579bde5dc8a80c32ccf11f3635f5ac394e8cbb49b9d40088e9e8cad64b95267f33da

                                                • memory/1212-1-0x0000000000400000-0x000000000040B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1212-2-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1212-3-0x0000000000400000-0x000000000040B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1212-4-0x0000000000400000-0x000000000040B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1212-0-0x0000000000400000-0x000000000040B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1212-6-0x0000000000400000-0x000000000040B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1248-140-0x0000000002AE0000-0x0000000002AF6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/1248-5-0x0000000002B80000-0x0000000002B96000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/1304-150-0x0000000000230000-0x0000000000231000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1304-147-0x0000000000400000-0x0000000000965000-memory.dmp

                                                  Filesize

                                                  5.4MB

                                                • memory/1304-87-0x0000000000230000-0x0000000000231000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1476-132-0x0000000002800000-0x0000000002BF8000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1476-139-0x0000000002C00000-0x00000000034EB000-memory.dmp

                                                  Filesize

                                                  8.9MB

                                                • memory/1476-137-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                  Filesize

                                                  9.1MB

                                                • memory/1476-138-0x0000000002800000-0x0000000002BF8000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1476-134-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                  Filesize

                                                  9.1MB

                                                • memory/1476-114-0x0000000002800000-0x0000000002BF8000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1476-133-0x0000000002C00000-0x00000000034EB000-memory.dmp

                                                  Filesize

                                                  8.9MB

                                                • memory/1584-69-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1584-146-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1660-81-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/1660-28-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/1660-29-0x0000000000B30000-0x0000000001FE6000-memory.dmp

                                                  Filesize

                                                  20.7MB

                                                • memory/1696-145-0x0000000002650000-0x0000000002A48000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1696-152-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                  Filesize

                                                  9.1MB

                                                • memory/1696-151-0x0000000002650000-0x0000000002A48000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1696-162-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                  Filesize

                                                  9.1MB

                                                • memory/1716-129-0x0000000000080000-0x00000000000BC000-memory.dmp

                                                  Filesize

                                                  240KB

                                                • memory/1716-131-0x00000000046D0000-0x0000000004710000-memory.dmp

                                                  Filesize

                                                  256KB

                                                • memory/1716-182-0x00000000046D0000-0x0000000004710000-memory.dmp

                                                  Filesize

                                                  256KB

                                                • memory/1716-177-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/1716-130-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/1788-163-0x0000000002590000-0x0000000002988000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1788-175-0x0000000002590000-0x0000000002988000-memory.dmp

                                                  Filesize

                                                  4.0MB

                                                • memory/1788-178-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                  Filesize

                                                  9.1MB

                                                • memory/2052-232-0x00000000011D0000-0x0000000001782000-memory.dmp

                                                  Filesize

                                                  5.7MB

                                                • memory/2136-128-0x0000000000400000-0x0000000000409000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/2136-121-0x0000000000400000-0x0000000000409000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/2136-141-0x0000000000400000-0x0000000000409000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/2136-119-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2548-115-0x0000000000950000-0x0000000000A50000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2548-116-0x0000000000220000-0x0000000000229000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/2656-148-0x000000013F6D0000-0x000000013FC71000-memory.dmp

                                                  Filesize

                                                  5.6MB

                                                • memory/2772-22-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/2772-21-0x0000000074400000-0x0000000074AEE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/2772-16-0x0000000000080000-0x00000000000BC000-memory.dmp

                                                  Filesize

                                                  240KB

                                                • memory/3024-149-0x0000000000400000-0x00000000004BD000-memory.dmp

                                                  Filesize

                                                  756KB

                                                • memory/3024-103-0x0000000000240000-0x0000000000241000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3024-153-0x0000000000240000-0x0000000000241000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3056-199-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/3056-185-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                  Filesize

                                                  5.9MB